analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/41e1df6a-3e09-4918-89bf-b3d93d8e406e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 08:37:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DEA4F5FBB7E16786D20E0AC74C376FFD

SHA1:

D4FC7D625D5BC4D329C6E76FB00FCCCF2B992142

SHA256:

B5C63746E4BED5E5983A8E4C6D7B675F2EAE0E8DA957A44976B120E272F4B09D

SSDEEP:

24576:97iKbObQlKnO5hl4m8trARofiRWOYxPvSo6zBykXdYNdQD:yUFhl+VGTmmzBykXCQD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • setup.exe (PID: 4088)
      • HTTPDebuggerUI.exe (PID: 3708)
      • certutil.exe (PID: 2740)
      • MsiExec.exe (PID: 3836)
      • UR0.exe (PID: 3220)
      • urbrowser.exe (PID: 4392)
      • urbrowser.exe (PID: 5388)
      • urbrowser.exe (PID: 5496)
      • urbrowser.exe (PID: 4792)
      • urbrowser.exe (PID: 4728)
      • urbrowser.exe (PID: 5236)
      • urbrowser.exe (PID: 4108)
      • urbrowser.exe (PID: 4516)
      • urbrowser.exe (PID: 5984)
      • avvpnsvc.exe (PID: 5340)
      • urbrowser.exe (PID: 5008)
      • urbrowser.exe (PID: 5324)
      • urbrowser.exe (PID: 5564)
      • urbrowser.exe (PID: 5672)
      • avvpnsvc.exe (PID: 5344)
      • urbrowser.exe (PID: 4768)
      • urbrowser.exe (PID: 2244)
      • urbrowser.exe (PID: 4620)
      • urbrowser.exe (PID: 5936)
      • urbrowser.exe (PID: 6032)
      • urbrowser.exe (PID: 5972)
      • urbrowser.exe (PID: 4948)
      • urbrowser.exe (PID: 4780)
      • urbrowser.exe (PID: 4512)
      • urbrowser.exe (PID: 5648)
      • urbrowser.exe (PID: 4292)
      • urbrowser.exe (PID: 2676)
      • urbrowser.exe (PID: 5576)
      • urbrowser.exe (PID: 5044)
      • urbrowser.exe (PID: 5504)
      • urbrowser.exe (PID: 5276)
      • urbrowser.exe (PID: 6136)
      • urbrowser.exe (PID: 5872)
      • urbrowser.exe (PID: 5856)
      • urbrowser.exe (PID: 2524)
      • urbrowser.exe (PID: 5204)
      • urbrowser.exe (PID: 4532)
      • urbrowser.exe (PID: 4848)
      • urbrowser.exe (PID: 5260)
      • urbrowser.exe (PID: 6000)
      • urbrowser.exe (PID: 5244)
      • urbrowser.exe (PID: 5964)
      • urbrowser.exe (PID: 4560)
      • urbrowser.exe (PID: 1356)
      • urbrowser.exe (PID: 5212)
      • urbrowser.exe (PID: 3276)
      • urbrowser.exe (PID: 1704)
      • urbrowser.exe (PID: 5616)
      • urbrowser.exe (PID: 4932)
      • urbrowser.exe (PID: 5004)
      • urbrowser.exe (PID: 1716)
      • urbrowser.exe (PID: 5812)
      • urbrowser.exe (PID: 6884)
      • urbrowser.exe (PID: 6712)
      • urbrowser.exe (PID: 7316)
      • urbrowser.exe (PID: 6532)
      • urbrowser.exe (PID: 6512)
    • Application was dropped or rewritten from another process

      • HTTPDebuggerSvc.exe (PID: 3616)
      • HTTPDebuggerSvc.exe (PID: 3100)
      • HTTPDebuggerUI.exe (PID: 3708)
      • certutil.exe (PID: 2740)
      • tapinstall.exe (PID: 3380)
      • UR0.exe (PID: 3220)
      • tapinstall.exe (PID: 3380)
      • nsBE7E.tmp (PID: 1356)
      • nsBF69.tmp (PID: 3588)
      • setup.exe (PID: 4164)
      • setup.exe (PID: 4604)
      • urbrowser.exe (PID: 4728)
      • urbrowser.exe (PID: 4768)
      • urbrowser.exe (PID: 4792)
      • urbrowser.exe (PID: 5388)
      • urbrowser.exe (PID: 4392)
      • urbrowser.exe (PID: 5496)
      • urbrowser.exe (PID: 5564)
      • urbrowser.exe (PID: 4108)
      • urbrowser.exe (PID: 5236)
      • urbrowser.exe (PID: 5984)
      • urbrowser.exe (PID: 4516)
      • urbrowser.exe (PID: 5672)
      • urbrowser.exe (PID: 5324)
      • urbrowser.exe (PID: 5008)
      • urbrowser.exe (PID: 4620)
      • avvpnsvc.exe (PID: 5344)
      • avvpnsvc.exe (PID: 5340)
      • urbrowser.exe (PID: 4512)
      • urbrowser.exe (PID: 5936)
      • urbrowser.exe (PID: 4780)
      • urbrowser.exe (PID: 5972)
      • urbrowser.exe (PID: 4948)
      • urbrowser.exe (PID: 6032)
      • urbrowser.exe (PID: 2244)
      • urbrowser.exe (PID: 5648)
      • urbrowser.exe (PID: 5504)
      • urbrowser.exe (PID: 5276)
      • urbrowser.exe (PID: 4292)
      • urbrowser.exe (PID: 2676)
      • urbrowser.exe (PID: 6136)
      • urbrowser.exe (PID: 5044)
      • urbrowser.exe (PID: 5576)
      • urbrowser.exe (PID: 5872)
      • urbrowser.exe (PID: 5204)
      • urbrowser.exe (PID: 5856)
      • urbrowser.exe (PID: 4532)
      • urbrowser.exe (PID: 4848)
      • urbrowser.exe (PID: 2524)
      • urbrowser.exe (PID: 6000)
      • urbrowser.exe (PID: 5260)
      • urbrowser.exe (PID: 5244)
      • urbrowser.exe (PID: 5964)
      • urbrowser.exe (PID: 5212)
      • urbrowser.exe (PID: 3276)
      • urbrowser.exe (PID: 4560)
      • urbrowser.exe (PID: 1356)
      • urbrowser.exe (PID: 1704)
      • urbrowser.exe (PID: 5004)
      • urbrowser.exe (PID: 4932)
      • urbrowser.exe (PID: 5616)
      • urbrowser.exe (PID: 1716)
      • urbrowser.exe (PID: 5812)
      • urbrowser.exe (PID: 7316)
      • urbrowser.exe (PID: 6532)
      • urbrowser.exe (PID: 7308)
      • urbrowser.exe (PID: 6712)
      • urbrowser.exe (PID: 6884)
      • urbrowser.exe (PID: 6512)
    • Changes settings of System certificates

      • HTTPDebuggerSvc.exe (PID: 3616)
      • urbrowser.exe (PID: 5388)
      • tapinstall.exe (PID: 3380)
    • Downloads executable files from the Internet

      • setup.exe (PID: 4088)
    • Changes the autorun value in the registry

      • setup.exe (PID: 4088)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • setup.exe (PID: 4088)
      • msiexec.exe (PID: 3316)
      • msiexec.exe (PID: 3080)
      • HTTPDebuggerSvc.exe (PID: 3616)
      • UR0.exe (PID: 3220)
      • DrvInst.exe (PID: 1812)
      • tapinstall.exe (PID: 3380)
      • DrvInst.exe (PID: 392)
      • UR1.exe (PID: 5780)
      • setup.exe (PID: 4164)
    • Starts Microsoft Installer

      • chrome.exe (PID: 2140)
    • Executed as Windows Service

      • vssvc.exe (PID: 4068)
      • HTTPDebuggerSvc.exe (PID: 3616)
      • avvpnsvc.exe (PID: 5344)
    • Creates COM task schedule object

      • MsiExec.exe (PID: 3836)
    • Creates files in the Windows directory

      • HTTPDebuggerSvc.exe (PID: 3616)
      • DrvInst.exe (PID: 392)
      • DrvInst.exe (PID: 1812)
    • Creates files in the driver directory

      • HTTPDebuggerSvc.exe (PID: 3616)
      • DrvInst.exe (PID: 1812)
      • DrvInst.exe (PID: 392)
    • Creates or modifies windows services

      • HTTPDebuggerSvc.exe (PID: 3616)
    • Creates files in the program directory

      • HTTPDebuggerSvc.exe (PID: 3616)
      • UR0.exe (PID: 3220)
    • Reads Internet Cache Settings

      • HTTPDebuggerUI.exe (PID: 3708)
    • Reads internet explorer settings

      • HTTPDebuggerUI.exe (PID: 3708)
    • Starts application with an unusual extension

      • UR0.exe (PID: 3220)
    • Executed via COM

      • DrvInst.exe (PID: 392)
      • DrvInst.exe (PID: 1812)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 1812)
      • DrvInst.exe (PID: 392)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 1812)
    • Creates a software uninstall entry

      • setup.exe (PID: 4164)
      • UR0.exe (PID: 3220)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 4164)
    • Application launched itself

      • urbrowser.exe (PID: 4728)
    • Creates files in the user directory

      • setup.exe (PID: 4164)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 3380)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 4052)
      • urbrowser.exe (PID: 4728)
      • urbrowser.exe (PID: 5388)
    • Manual execution by user

      • chrome.exe (PID: 2140)
    • Application launched itself

      • chrome.exe (PID: 2140)
      • msiexec.exe (PID: 3080)
    • Reads settings of System Certificates

      • chrome.exe (PID: 4052)
      • HTTPDebuggerSvc.exe (PID: 3616)
      • HTTPDebuggerUI.exe (PID: 3708)
      • tapinstall.exe (PID: 3380)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 1196)
      • MsiExec.exe (PID: 308)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2140)
    • Searches for installed software

      • msiexec.exe (PID: 3080)
      • DrvInst.exe (PID: 1812)
    • Creates files in the program directory

      • msiexec.exe (PID: 3080)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 4068)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3080)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:24 20:19:59+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 28672
InitializedDataSize: 315392
UninitializedDataSize: 16896
EntryPoint: 0x39e3
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 3.2.1.1
ProductVersionNumber: 3.2.1.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: UR Browser Setup
FileVersion: 3.2.1.1
InternalName: UR Browser Setup
ProductName: UR Browser Setup
ProductVersion: 3.2.1.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:19:59
Detected languages:
  • English - United States
FileDescription: UR Browser Setup
FileVersion: 3.2.1.1
InternalName: UR Browser Setup
ProductName: UR Browser Setup
ProductVersion: 3.2.1.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:19:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006F10
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49788
.rdata
0x00008000
0x00002A92
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39389
.data
0x0000B000
0x00067EBC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.47278
.ndata
0x00073000
0x000E1000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00154000
0x000490A4
0x00049200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.0044
.reloc
0x0019E000
0x00000F8A
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26408
1505
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.3893
9640
Latin 1 / Western European
English - United States
RT_ICON
3
4.5762
4264
Latin 1 / Western European
English - United States
RT_ICON
4
4.96813
3752
Latin 1 / Western European
English - United States
RT_ICON
5
4.91103
2440
Latin 1 / Western European
English - United States
RT_ICON
6
5.39283
2216
Latin 1 / Western European
English - United States
RT_ICON
7
3.63739
1384
Latin 1 / Western European
English - United States
RT_ICON
8
5.21519
1128
Latin 1 / Western European
English - United States
RT_ICON
103
2.79715
118
Latin 1 / Western European
English - United States
RT_GROUP_ICON
105
2.73893
514
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
97
Malicious processes
33
Suspicious processes
30

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start setup.exe no specs setup.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msiexec.exe msiexec.exe msiexec.exe no specs vssvc.exe no specs msiexec.exe no specs msiexec.exe no specs httpdebuggersvc.exe httpdebuggersvc.exe no specs httpdebuggerui.exe certutil.exe no specs ur0.exe nsbe7e.tmp no specs tapinstall.exe no specs nsbf69.tmp no specs tapinstall.exe drvinst.exe rundll32.exe no specs drvinst.exe ur1.exe setup.exe setup.exe no specs urbrowser.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs avvpnsvc.exe no specs avvpnsvc.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1504"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
UR Browser Setup
Exit code:
3221226540
Version:
3.2.1.1
4088"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
UR Browser Setup
Exit code:
0
Version:
3.2.1.1
2140"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fa7a9d0,0x6fa7a9e0,0x6fa7a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2456 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,4446787547805284701,17439001318198533316,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13616854945159213112 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4052"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,4446787547805284701,17439001318198533316,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=5990001756392529956 --mojo-platform-channel-handle=1604 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2096"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,4446787547805284701,17439001318198533316,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14458873193854228650 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,4446787547805284701,17439001318198533316,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6503241888058530282 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,4446787547805284701,17439001318198533316,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=506616695098049509 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2508 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
5 496
Read events
3 035
Write events
0
Delete events
0

Modification events

No data
Executable files
59
Suspicious files
86
Text files
675
Unknown types
123

Dropped files

PID
Process
Filename
Type
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5E830173-85C.pma
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\df01dd33-11be-4bd3-ae8f-34b40143f421.tmp
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000028.dbtmp
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DA692BE42E4EF2668AE7499A7D5DA720
SHA256:EB865CAF59002C092F5FDBE22D01935866BC1277108B29E897052CB2439630ED
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:33B05E8AC9C178C58ED3321F496588C0
SHA256:2CDF6A09638A0B563EA2672D6926210771902E0A9203FE15D2857FC4EB954CDE
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFa6d430.TMPtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFa6d440.TMPtext
MD5:33B05E8AC9C178C58ED3321F496588C0
SHA256:2CDF6A09638A0B563EA2672D6926210771902E0A9203FE15D2857FC4EB954CDE
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:AC43135B8C9FED46A92448C4E711F45C
SHA256:D840BA7CEBACF86DDBAD75BFB61A53449AA7AE3DE6B8ADC97FE45624626A6F09
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
41
DNS requests
30
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4088
setup.exe
POST
200
23.21.209.32:80
http://data.beeapi.net/URBrowser
US
unknown
4088
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
4088
setup.exe
GET
200
151.139.240.16:80
http://down.beeapi.net/api/getLatest/a5801b98-5507-4f71-8083-ccf835283a1f/win/?channelprofilename=BETA
US
text
357 b
suspicious
4088
setup.exe
GET
200
52.55.12.167:80
http://geoloc.beeapi.net/
US
text
240 b
unknown
4088
setup.exe
GET
200
151.139.240.16:80
http://down.beeapi.net/api/getLatest/5a1876b2-86b3-4ee3-b594-ee117810766a/win/?channelprofilename=BETA
US
text
345 b
suspicious
4088
setup.exe
GET
52.222.149.123:80
http://d14h4dlo6mx6vv.cloudfront.net/a5801b98-5507-4f71-8083-ccf835283a1f/build/80.1.3987.11/mini_installer.exe
US
whitelisted
4088
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
4052
chrome.exe
GET
200
173.194.182.136:80
http://r3---sn-hpa7znsz.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=82.102.26.195&mm=28&mn=sn-hpa7znsz&ms=nvh&mt=1585643838&mv=m&mvi=2&pl=25&shardbypass=yes
US
crx
293 Kb
whitelisted
4088
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
3708
HTTPDebuggerUI.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4052
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
4052
chrome.exe
172.217.16.205:443
accounts.google.com
Google Inc.
US
whitelisted
4052
chrome.exe
216.58.207.35:443
www.google.com.ua
Google Inc.
US
whitelisted
4052
chrome.exe
172.217.22.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
4052
chrome.exe
216.58.210.14:443
apis.google.com
Google Inc.
US
whitelisted
4088
setup.exe
52.55.12.167:80
geoloc.beeapi.net
Amazon.com, Inc.
US
unknown
4052
chrome.exe
172.217.22.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
4088
setup.exe
23.21.209.32:80
data.beeapi.net
Amazon.com, Inc.
US
unknown
4052
chrome.exe
172.217.16.142:443
ogs.google.com.ua
Google Inc.
US
whitelisted
4052
chrome.exe
104.31.65.244:443
www.httpdebugger.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
geoloc.beeapi.net
  • 52.55.12.167
unknown
data.beeapi.net
  • 23.21.209.32
  • 50.19.232.151
unknown
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
accounts.google.com
  • 172.217.16.205
shared
www.google.com.ua
  • 216.58.207.35
whitelisted
fonts.googleapis.com
  • 172.217.22.74
whitelisted
www.gstatic.com
  • 216.58.207.35
whitelisted
fonts.gstatic.com
  • 172.217.22.35
whitelisted
apis.google.com
  • 216.58.210.14
whitelisted
ogs.google.com.ua
  • 172.217.16.142
whitelisted

Threats

PID
Process
Class
Message
4088
setup.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
4088
setup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4088
setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4088
setup.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
4088
setup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4088
setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info